Vulnerabilities > Fiyo

DATE CVE VULNERABILITY TITLE RISK
2017-04-10 CVE-2017-7625 Code Injection vulnerability in Fiyo CMS
In Fiyo CMS 2.x through 2.0.7, attackers may upload a webshell via the content parameter to "/dapur/apps/app_theme/libs/save_file.php" and then execute code.
network
low complexity
fiyo CWE-94
7.5
2017-03-12 CVE-2017-6823 Authentication Bypass by Capture-replay vulnerability in Fiyo CMS 2.0.6.1
Fiyo CMS 2.0.6.1 allows remote authenticated users to gain privileges via a modified level parameter to dapur/ in an app=user&act=edit action.
network
low complexity
fiyo CWE-294
6.5
2015-04-14 CVE-2014-9146 Cross-site Scripting vulnerability in Fiyo CMS 2.0.1.8
Multiple cross-site scripting (XSS) vulnerabilities in Fiyo CMS 2.0.1.8 allow remote attackers to inject arbitrary web script or HTML via the (1) view, (2) id, (3) page, or (4) app parameter to the default URI or the (5) act parameter to dapur/index.php.
network
fiyo CWE-79
4.3
2015-04-14 CVE-2014-9145 SQL Injection vulnerability in Fiyo CMS 2.0.1.8
Multiple SQL injection vulnerabilities in Fiyo CMS 2.0.1.8 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in an edit action to dapur/index.php; (2) cat, (3) user, or (4) level parameter to dapur/apps/app_article/controller/article_list.php; or (5) email parameter in an email action or (6) username parameter in a user action to dapur/apps/app_user/controller/check_user.php.
network
low complexity
fiyo CWE-89
7.5
2014-06-11 CVE-2014-4032 Cross-Site Scripting vulnerability in Fiyo CMS 1.5.7
Cross-site scripting (XSS) vulnerability in apps/app_comment/form_comment.php in Fiyo CMS 1.5.7 allows remote attackers to inject arbitrary web script or HTML via the Nama field.
network
fiyo CWE-79
4.3